All Projects → iTunes_Backup_Reader → Similar Projects or Alternatives

342 Open source projects that are alternatives of or similar to iTunes_Backup_Reader

CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+12.96%)
Mutual labels:  forensics, dfir
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+309.26%)
Mutual labels:  forensics, dfir
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-64.81%)
Mutual labels:  forensics, dfir
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (-62.04%)
Mutual labels:  forensics, dfir
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+740.74%)
Mutual labels:  forensics, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+140.74%)
Mutual labels:  forensics, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-58.33%)
Mutual labels:  forensics, dfir
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+1562.04%)
Mutual labels:  forensics, dfir
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+326.85%)
Mutual labels:  forensics, dfir
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-38.89%)
Mutual labels:  forensics, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-6.48%)
Mutual labels:  forensics, dfir
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (-62.96%)
Mutual labels:  forensics, dfir
DFIRRegex
A repo to centralize some of the regular expressions I've found useful over the course of my DFIR career.
Stars: ✭ 33 (-69.44%)
Mutual labels:  dfir, kape
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+227.78%)
Mutual labels:  forensics, dfir
ir scripts
incident response scripts
Stars: ✭ 17 (-84.26%)
Mutual labels:  forensics, dfir
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-78.7%)
Mutual labels:  forensics, dfir
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+77.78%)
Mutual labels:  forensics, dfir
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (+46.3%)
Mutual labels:  forensics, dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+107.41%)
Mutual labels:  forensics, dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+187.96%)
Mutual labels:  forensics, dfir
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (+204.63%)
Mutual labels:  forensics, dfir
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-50%)
Mutual labels:  forensics, dfir
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+413.89%)
Mutual labels:  forensics, dfir
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (+104.63%)
Mutual labels:  forensics, dfir
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+133.33%)
Mutual labels:  forensics, dfir
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-61.11%)
Mutual labels:  forensics, dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-85.19%)
Mutual labels:  forensics, dfir
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+544.44%)
Mutual labels:  forensics, dfir
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-79.63%)
Mutual labels:  forensics, dfir
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (+75%)
Mutual labels:  forensics, dfir
truehunter
Truehunter
Stars: ✭ 30 (-72.22%)
Mutual labels:  forensics, dfir
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (+159.26%)
Mutual labels:  forensics, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+62.96%)
Mutual labels:  forensics, dfir
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+445.37%)
Mutual labels:  forensics, dfir
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-53.7%)
Mutual labels:  forensics, dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+6.48%)
Mutual labels:  forensics, dfir
EventTranscript.db-Research
A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.
Stars: ✭ 33 (-69.44%)
Mutual labels:  dfir, kape
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-70.37%)
Mutual labels:  forensics, dfir
MantOS
LIFARS Networking Security GNU/Linux distro
Stars: ✭ 24 (-77.78%)
Mutual labels:  forensics
itunes receipt validator
Validate iTunes Transaction and Unified style receipts with local decoding and remote validation.
Stars: ✭ 38 (-64.81%)
Mutual labels:  itunes
yara-forensics
Set of Yara rules for finding files using magics headers
Stars: ✭ 115 (+6.48%)
Mutual labels:  forensics
TryHackMe-Write-Up
The entire walkthrough of all my resolved TryHackMe rooms
Stars: ✭ 53 (-50.93%)
Mutual labels:  forensics
AppmemDumper
Forensics triage tool relying on Volatility and Foremost
Stars: ✭ 22 (-79.63%)
Mutual labels:  forensics
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (-71.3%)
Mutual labels:  forensics
MusaicFM
Screensaver inspired by Apple’s inbuilt iTunes Screensaver. It can display Artwork by Spotify or last.fm Profile Data.
Stars: ✭ 223 (+106.48%)
Mutual labels:  itunes
valheim-server
A simple, lightweight and secure Valheim Dedicated Server docker image with Kubernetes Helm chart support.
Stars: ✭ 23 (-78.7%)
Mutual labels:  backups
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-87.96%)
Mutual labels:  forensics
paragon apfs sdk ce
Paragon APFS SDK Free
Stars: ✭ 97 (-10.19%)
Mutual labels:  forensics
akk-stack
Containerized EverQuest Emulator Server Environment
Stars: ✭ 36 (-66.67%)
Mutual labels:  backups
Queries
SQLite queries
Stars: ✭ 57 (-47.22%)
Mutual labels:  dfir
BlockHashLoc
Recover files using lists of blocks hashes, bypassing the File System entirely
Stars: ✭ 45 (-58.33%)
Mutual labels:  forensics
Palmprint-Recognition-in-the-Wild
No description or website provided.
Stars: ✭ 22 (-79.63%)
Mutual labels:  forensics
AUCR
Analyst Unknown Cyber Range - a micro web service framework
Stars: ✭ 24 (-77.78%)
Mutual labels:  dfir
Userscripts
A collection of scripts that make spending time on the web easy.
Stars: ✭ 52 (-51.85%)
Mutual labels:  itunes
BlueCloud
Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.
Stars: ✭ 88 (-18.52%)
Mutual labels:  dfir
zeek-docs
Documentation for Zeek
Stars: ✭ 41 (-62.04%)
Mutual labels:  dfir
iTunes-Scrobbler
An alternative scrobbler for iTunes and Music on macOS 10.12 or higher
Stars: ✭ 19 (-82.41%)
Mutual labels:  itunes
qed
The scalable, auditable and high-performance tamper-evident log project
Stars: ✭ 87 (-19.44%)
Mutual labels:  forensics
flare-wmi
No description or website provided.
Stars: ✭ 399 (+269.44%)
Mutual labels:  forensics
ingest-file
Ingestors extract the contents of mixed unstructured documents into structured (followthemoney) data.
Stars: ✭ 40 (-62.96%)
Mutual labels:  forensics
1-60 of 342 similar projects